reNgine : An Automated recon Framework For Web Applications

From kalilinuxtutorials.com

reNgine : An Automated recon Framework For Web Applications

reNgine is an automated reconnaissance framework meant for information gathering during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the domains, endpoints, or gather information.

Read more…